exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-1445-01

Red Hat Security Advisory 2020-1445-01
Posted Apr 14, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1445-01 - AMQ Broker is a high-performance messaging implementation based on ActiveMQ Artemis. It uses an asynchronous journal for fast message persistence, and supports multiple languages, protocols, and platforms. This release of Red Hat AMQ Broker 7.4.3 serves as a replacement for Red Hat AMQ Broker 7.4.2, and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include cross site scripting, denial of service, and information leakage vulnerabilities.

tags | advisory, denial of service, vulnerability, protocol, xss
systems | linux, redhat
advisories | CVE-2019-0222, CVE-2019-10241, CVE-2019-10247, CVE-2019-16869, CVE-2019-20444, CVE-2019-20445, CVE-2019-9511, CVE-2019-9512, CVE-2019-9514, CVE-2019-9515, CVE-2019-9516, CVE-2019-9517, CVE-2019-9518, CVE-2020-7238
SHA-256 | 9fad7001be8ab7acae10dfb49140dbc4d9dede2070a24edb84c881c1a41d80ca

Red Hat Security Advisory 2020-1445-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat AMQ Broker 7.4.3 release and security update
Advisory ID: RHSA-2020:1445-01
Product: Red Hat JBoss AMQ
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1445
Issue date: 2020-04-14
Keywords: amq,messaging,integration,broker
Cross references: RHBA-2020:52585-02
CVE Names: CVE-2019-0222 CVE-2019-9511 CVE-2019-9512
CVE-2019-9514 CVE-2019-9515 CVE-2019-9516
CVE-2019-9517 CVE-2019-9518 CVE-2019-10241
CVE-2019-10247 CVE-2019-16869 CVE-2019-20444
CVE-2019-20445 CVE-2020-7238
====================================================================
1. Summary:

Red Hat AMQ Broker 7.4.3 is now available from the Red Hat Customer Portal.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

AMQ Broker is a high-performance messaging implementation based on ActiveMQ
Artemis. It uses an asynchronous journal for fast message persistence, and
supports multiple languages, protocols, and platforms.

This release of Red Hat AMQ Broker 7.4.3 serves as a replacement for Red
Hat AMQ Broker 7.4.2, and includes security and bug fixes, and
enhancements. For further information, refer to the release notes linked to
in the References section.

Security Fix(es):

* jetty: HTTP/2: large amount of data requests leads to denial of service
(CVE-2019-9511)

* jetty: HTTP/2: flood using PING frames results in unbounded memory growth
(CVE-2019-9512)

* jetty: HTTP/2: flood using HEADERS frames results in unbounded memory
growth (CVE-2019-9514)

* jetty: HTTP/2: flood using SETTINGS frames results in unbounded memory
growth (CVE-2019-9515)

* jetty: HTTP/2: 0-length headers lead to denial of service (CVE-2019-9516)

* jetty: HTTP/2: request for large response leads to denial of service
(CVE-2019-9517)

* jetty: HTTP/2: flood using empty frames results in excessive resource
consumption (CVE-2019-9518)

* netty: HTTP request smuggling by mishandled whitespace before the colon
in HTTP headers (CVE-2019-16869)

* netty: HTTP request smuggling (CVE-2019-20444)

* netty: HttpObjectDecoder.java allows Content-Length header to accompanied
by second Content-Length header (CVE-2019-20445)

* netty: HTTP Request Smuggling due to Transfer-Encoding whitespace
mishandling (CVE-2020-7238)

* mqtt-client: activemq: Corrupt MQTT frame can cause broker shutdown
(CVE-2019-0222)

* jetty: using specially formatted URL against DefaultServlet or
ResourceHandler leads to XSS conditions (CVE-2019-10241)

* jetty: error path information disclosure (CVE-2019-10247)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1696012 - CVE-2019-0222 activemq: Corrupt MQTT frame can cause broker shutdown
1705924 - CVE-2019-10241 jetty: using specially formatted URL against DefaultServlet or ResourceHandler leads to XSS conditions
1705993 - CVE-2019-10247 jetty: error path information disclosure
1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth
1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth
1735745 - CVE-2019-9515 HTTP/2: flood using SETTINGS frames results in unbounded memory growth
1735749 - CVE-2019-9518 HTTP/2: flood using empty frames results in excessive resource consumption
1741860 - CVE-2019-9511 HTTP/2: large amount of data requests leads to denial of service
1741864 - CVE-2019-9516 HTTP/2: 0-length headers lead to denial of service
1741868 - CVE-2019-9517 HTTP/2: request for large response leads to denial of service
1758619 - CVE-2019-16869 netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers
1796225 - CVE-2020-7238 netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling
1798509 - CVE-2019-20445 netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header
1798524 - CVE-2019-20444 netty: HTTP request smuggling

5. References:

https://access.redhat.com/security/cve/CVE-2019-0222
https://access.redhat.com/security/cve/CVE-2019-9511
https://access.redhat.com/security/cve/CVE-2019-9512
https://access.redhat.com/security/cve/CVE-2019-9514
https://access.redhat.com/security/cve/CVE-2019-9515
https://access.redhat.com/security/cve/CVE-2019-9516
https://access.redhat.com/security/cve/CVE-2019-9517
https://access.redhat.com/security/cve/CVE-2019-9518
https://access.redhat.com/security/cve/CVE-2019-10241
https://access.redhat.com/security/cve/CVE-2019-10247
https://access.redhat.com/security/cve/CVE-2019-16869
https://access.redhat.com/security/cve/CVE-2019-20444
https://access.redhat.com/security/cve/CVE-2019-20445
https://access.redhat.com/security/cve/CVE-2020-7238
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=jboss.amq.broker&version=7.4.3
https://access.redhat.com/documentation/en-us/red_hat_amq/7.4/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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3tlx
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close